A Comprehensive Survey on the Requirements, Applications, and Future Challenges for Access Control Models in IoT: The State of the Art
Abstract
:1. Introduction
1.1. Motivation
1.2. Contributions
- We analyze the major security issues and challenges that need to be considered while designing authentication and authorization solutions in the IoT ecosystem.
- We present a survey on the access control models for IoT environment, for the first time to date by covering almost all notable existing models from the conventional to the advanced and sophisticated ones.
- To better understand the scale of the existing IoT authorization models, we present a visualized taxonomy of the models on a large scale. Specifically, it will help researchers with a quick overview of the existing IoT access control models and insights into the potential development areas in the coming days.
- We examine the highly used frameworks, their trends in the last several years, and analyze the focus on different IoT application domains.
- We outline which access control requirements are attained by the existing models so that researchers can analyze them and bring about some new and robust solutions.
- Finally, we discuss some possible future challenges and prospects, including a few insightful ideas while developing access control models in IoT.
1.3. Organization
2. Related Works
2.1. Existing Surveys and Their Limitations
2.2. Research Gap Analysis
2.3. Distinction from Prior Work
3. Methodology of This Survey
3.1. Search Strategy
3.2. Findings of Data Analysis
3.3. Investigation of Journal Papers
4. Outcome of This Survey
4.1. RQ1: What Are the Major Security Issues and Challenges in the IoT Environment?
4.2. RQ2: What Is the Classification of Access Control Frameworks for IoT System?
4.3. RQ3: What Are the Existing Access Control Models to Protect IoT Systems?
4.3.1. Mandatory Access Control (MAC), Discretionary Access Control (DAC), and Identity-Based Access Control (IBAC)
4.3.2. Role-Based Access Control (RBAC)
4.3.3. Attribute-Based Access Control (ABAC)
4.3.4. Capability-Based Access Control (CapBAC)
4.3.5. Usage Control Model (UCON)
4.3.6. Organizational-Based Access Control (OrBAC)
4.3.7. Trust-Based Access Control (TBAC)
- (a)
- Fuzzy Trust-based: The notion of trust levels within identity management was used by Mahalle et al. [75] who developed a novel method called Fuzzy Trust-Based Access Control (FTBAC). By assigning fuzzy trust values to access permissions, the authors effectively regulated access in IoT environments. This approach basically employed linguistic variables such as experience, knowledge, and recommendation as inputs. The proposed method demonstrated promising outcomes on different scales of devices, which makes it well-suited for scalable IoT environments.
- (b)
- Trust-aware: Bernabe et al. [76] introduced TACIoT, which is a flexible access control system designed for IoT environments. Fuzzy logic was used in this, which implements a multi-dimensional approach, and it considers some factors such as quality of service (QoS), reputation, security considerations, and social relationships to calculate trust values associated with IoT devices. Butt et al. [77] proposed a trust mechanism for role-based access control (RBAC) within Electronic Healthcare Systems (EHS). For deployment, the authors considered cloud infrastructure.
4.3.8. Blockchain-Based Access Control
- (a)
- (b)
- Smart contract-based: Smart contracts have the capability to assess access requests and determine outcomes according to the access policies set by the resource owner. Nevertheless, this method could result in substantial overheads as it entails the generation of contracts among nodes. Most of the access control models that leverage blockchain technology are based on smart contracts [78,79,81,82,83,84,85,88,90,91,92,94,95,96,97,98].
4.3.9. Protocol-Based Access Control (ProBAC)
4.3.10. Relationship-Based Access Control (ReBAC)
4.3.11. Risk-Based Access Control
4.3.12. Temporal- and Spatio-Temporal-Based (T&ST-Based) Control
4.3.13. Hybrid Access Control (HyBAC)
4.3.14. Machine Learning-Based Access Control
4.3.15. Deep Learning-Based Access Control
4.3.16. Other AC Models
4.4. RQ4: What Are the Recent Trends of Access Control Models and Their IoT Application Domains?
4.5. RQ5: Which Requirements Are Fulfilled by the Existing Access Control Models?
5. Discussion and Future Challenges
- Challenges of Combining Models: A comprehensive exploration of hybrid authorization models reveals that researchers are confined to specific schemes such as RBAC and ABAC schemes to bring about new solutions. Another crucial issue to uncover is that all of the hybrid models combine only the conventional schemes, RBAC, ABAC, etc. Consequently, the existing hybrid schemes can only reduce complexities of the policy management, decrease extra overhead, and handle issues related to individual models. The adaption of complicated patterns and uncertain environments remains unresolved, which results in inefficiency and severe security and privacy issues. Hence, we need an appropriate framework for large-scale distributed IoT systems. Arguably, integrating diverse models is a difficult task since they have distinct dependencies, advantages, and drawbacks. A rigorous technical investigation is needed on the potential usability, viability, and applicability of integrating traditional and advanced schemes. However, intuitively, different conventional models leveraging roles, attributes, capabilities, trusts, risks, and relationships can be consolidated with machine learning- or blockchain-based models to not only increase efficiency and adaptability but also lessen complexities.
- Dependency on High Computational Resources: The experimental results of the existing models demonstrate that though the blockchain-, machine learning-, and deep learning-based frameworks offer high accuracy, enhanced security, and better performance, these models require excessive computational power like high-performance GPUs (Graphics Processing Units), a large volume of storages for generating, executing, and managing large datasets during training and testing phases. Undoubtedly, deep learning algorithms can seamlessly handle enormous datasets and offer fast processing, but they require significant time to achieve minor precision improvements. Moreover, parameter-tuning is another unavoidable critical issue since adjusting the number of layers with the expected accuracy is entirely correlated [165]. In this regard, heuristics and metaheuristics, especially evolutionary algorithms (EAs) adapted from nature, can be utilized to obtain optimized solutions in a short time.
- Scalability and Latency Issues of Blockchain: According to the existing studies, the mining processes of consensus algorithms in the blockchain, such as Proof of Work (PoW), Proof of Stake (PoS), and Proof of Existence (PoE), are proven to incur high electricity and energy, which surpass the capabilities of resource-constrained IoT devices [166]. In addition, the unavoidable scalability issues in IoT become more extreme while blockchain-based models are leveraged since the transactions per second in blockchain are comparatively much higher [167]. Numerically, the average throughputs of different blockchain protocols, for example, Bitcoin and Ethereum, are 7 and 20 transactions per second, respectively. Likewise, other systems integrating blockchain technology such as PayPal and Visa exhibit 200 and 2000 transactions per second, respectively [168]. Moreover, the excessively high latency of blockchain transactions adds to the inefficiency of IoT access control models. Latency refers to the total time between initiating a transaction and confirming its validation at the receiver’s end. In blockchain, transactions are kept in a queue for verification through consensus, which increases the delay (or latency) as the number of nodes increases [169].
- Issues of Cloud-enabled IoT AC Models: The integration of cloud computing resolves the resource-constrained and power-constrained limitations of IoT devices to a large extent. Thus, a new structure called Cloud-IoT architecture is formed, where continuously generated huge amounts of diverse and dynamic IoT data are shared and transferred to the cloud for storing, managing, and analyzing. In addition, different entities like physical devices, gateways, and service providers are involved in IoT data management in the cloud. Consequently, these data become more susceptible to security breaches since the attack surface significantly enlarges. Specifically, three major concerns including security, ownership, and privacy while sharing IoT data are mentioned in [170]. To address these issues, it is essential to design formal procedures for specifying data possession. Simultaneously, to monitor and control data flows and ensure security and data trust, researchers need to concentrate more on developing sophisticated architectures considering CE-IoT (Cloud-enabled IoT).
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
ABAC | Attribute-based Access Control | ACC | Access Control Contract |
ACL | Access Control List | ANN | Artificial Neural Network |
AoT | Authentication of Things | BBAC | Billing-based Access Control |
CapBAC | Capability-based Access Control | CE-IoT | Cloud-enabled IoT |
CNN | Convolutional Neural Network | COI | Conflict of Interest |
CRL | Capability Revocation List | DAC | Discretionary Access Control |
DL | Deep Learning | DMS | Domain Management Server |
DRM | Digital Rights Management | DT | Decision Tree |
EHS | Electronic Healthcare System | ELM | Extreme Learning Machine |
FDL | Federated Deep Learning | GAN | Generative Adversarial Network |
GCP | Google Cloud Platform | HyBAC | Hybrid Access Control |
IBAC | Identity-based Access Control | IIoT | Industrial Internet of Things |
IoT | Internet of Things | IoV | Internet of Vehicles |
ITS | Intelligent Transport System | KNN | k-Nearest Neighbor |
LR | Logistic Regression | LSTM | Long Short-Term Memory |
MAC | Mandatory Access Control | MEC | Multi-Access Edge Computing |
MIoT | Manufacturing Internet of Things | ML | Machine Learning |
MQTT | Message Queuing Telemetry Transport | OrBAC | Organizational-based Access Control |
PBAC | Privilege-based Access Control | PE | Policy Evaluation |
PG | Policy Generalization | PoE | Proof of Existence |
PoS | Proof of Stake | PoW | Proof of Work |
ProBAC | Protocol-based Access Control | RBAC | Role-based Access Control |
ReBAC | Relationship-based Access Control | RL | Reinforcement Learning |
SCADA | Supervisory Control and Data Acquisition | SL | Supervised Learning |
SoD | Segregation of Duties | SVM | Support Vector Machine |
TACO | Trusted Access Control Object | TBAC | Trust-based Access Control |
TCC | Trust Calculation Contract | TEE | Trusted Execution Environment |
TRS | Trust and Reputation System | UCON | Usage Control model |
UMA | User-Managed Access | XACML | Extensible Access Control Markup Language |
References
- Singh, A.K.; Anand, A.; Lv, Z.; Ko, H.; Mohan, A. A survey on healthcare data: A security perspective. ACM Trans. Multimid. Comput. Commun. Appl. 2021, 17, 1–26. [Google Scholar] [CrossRef]
- Shukla, S.; Patel, S.J. A novel ECC-based provably secure and privacy-preserving multi-factor authentication protocol for cloud computing. Computing 2022, 104, 1173–1202. [Google Scholar] [CrossRef]
- Madakam, S.; Ramaswamy, R.; Tripathi, S. Internet of Things (IoT): A literature review. J. Comput. Commun. 2015, 3, 164–173. [Google Scholar] [CrossRef]
- Wang, W.; Yang, S.; Zhang, X.; Xia, X. Research on the Smart Broad Bean Harvesting System and the Self-Adaptive Control Method Based on CPS Technologies. Agronomy 2024, 14, 1405. [Google Scholar] [CrossRef]
- Khattab, A.; Habib, S.E.; Ismail, H.; Zayan, S.; Fahmy, Y.; Khairy, M.M. An IoT-based cognitive monitoring system for early plant disease forecast. Comput. Electron. Agric. 2019, 166, 105028. [Google Scholar] [CrossRef]
- Yang, C.; Shen, W.; Wang, X. Applications of Internet of Things in manufacturing. In Proceedings of the 2016 IEEE 20th International Conference on Computer Supported Cooperative Work in Design (CSCWD), Nanchang, China, 4–6 May 2016; IEEE: New York, NY, USA, 2016; pp. 670–675. [Google Scholar]
- Ben-Daya, M.; Hassini, E.; Bahroun, Z. Internet of things and supply chain management: A literature review. Int. J. Prod. Res. 2019, 57, 4719–4742. [Google Scholar] [CrossRef]
- Alquhali, A.H.; Roslee, M.; Alias, M.Y.; Mohamed, K.S. Iot based real-time vehicle tracking system. In Proceedings of the 2019 IEEE Conference on Sustainable Utilization and Development in Engineering and Technologies (CSUDET), Penang, Malaysia, 7–9 November 2019; IEEE: New York, NY, USA, 2019; pp. 265–270. [Google Scholar]
- Kim, T.h.; Ramos, C.; Mohammed, S. Smart city and IoT. Future Gener. Comput. Syst. 2017, 76, 159–162. [Google Scholar] [CrossRef]
- Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
- Ahsan, M.S.; Islam, M.S.; Hossain, M.S.; Das, A. Detecting Smart Home Device Activities Using Packet-Level Signatures from Encrypted Traffic. IEEE Trans. Dependable Secur. Comput. 2024, 1–12. [Google Scholar] [CrossRef]
- Ragothaman, K.; Wang, Y.; Rimal, B.; Lawrence, M. Access control for IoT: A survey of existing research, dynamic policies and future directions. Sensors 2023, 23, 1805. [Google Scholar] [CrossRef]
- Malik, A.K.; Emmanuel, N.; Zafar, S.; Khattak, H.A.; Raza, B.; Khan, S.; Al-Bayatti, A.H.; Alassafi, M.O.; Alfakeeh, A.S.; Alqarni, M.A. From conventional to state-of-the-art IoT access control models. Electronics 2020, 9, 1693. [Google Scholar] [CrossRef]
- Ouaddah, A.; Mousannif, H.; Abou Elkalam, A.; Ouahman, A.A. Access control in the Internet of Things: Big challenges and new opportunities. Comput. Netw. 2017, 112, 237–262. [Google Scholar] [CrossRef]
- Ravidas, S.; Lekidis, A.; Paci, F.; Zannone, N. Access control in Internet-of-Things: A survey. J. Netw. Comput. Appl. 2019, 144, 79–101. [Google Scholar] [CrossRef]
- Bertin, E.; Hussein, D.; Sengul, C.; Frey, V. Access control in the Internet of Things: A survey of existing approaches and open research questions. Ann. Telecommun. 2019, 74, 375–388. [Google Scholar] [CrossRef]
- Qiu, J.; Tian, Z.; Du, C.; Zuo, Q.; Su, S.; Fang, B. A survey on access control in the age of internet of things. IEEE Internet Things J. 2020, 7, 4682–4696. [Google Scholar] [CrossRef]
- Istiaque Ahmed, K.; Tahir, M.; Hadi Habaebi, M.; Lun Lau, S.; Ahad, A. Machine learning for authentication and authorization in iot: Taxonomy, challenges and future research direction. Sensors 2021, 21, 5122. [Google Scholar] [CrossRef]
- Pal, S.; Jadidi, Z. Protocol-based and hybrid access control for the iot: Approaches and research opportunities. Sensors 2021, 21, 6832. [Google Scholar] [CrossRef]
- Namane, S.; Ben Dhaou, I. Blockchain-based access control techniques for IoT applications. Electronics 2022, 11, 2225. [Google Scholar] [CrossRef]
- Iqal, Z.M.; Selamat, A.; Krejcar, O. A Comprehensive Systematic Review of Access Control in IoT: Requirements, Technologies, and Evaluation Metrics. IEEE Access 2023, 12, 12636–12654. [Google Scholar] [CrossRef]
- Pal, S.; Dorri, A.; Jurdak, R. Blockchain for IoT access control: Recent trends and future research directions. J. Netw. Comput. Appl. 2022, 203, 103371. [Google Scholar] [CrossRef]
- Aldowah, H.; Ul Rehman, S.; Umar, I. Security in internet of things: Issues, challenges and solutions. In Recent Trends in Data Science and Soft Computing, Proceedings of the 3rd International Conference of Reliable Information and Communication Technology (IRICT 2018), Kuala Lumpur, Malaysia, 23–24 June 2018; Springer: Cham, Switzerland, 2019; pp. 396–405. [Google Scholar]
- Polat, G.; Sodah, F. Security issues in iot: Challenges and countermeasures. ISACA J. 2019, 1, 1–7. [Google Scholar]
- Roman, R.; Zhou, J.; Lopez, J. On the features and challenges of security and privacy in distributed internet of things. Comput. Netw. 2013, 57, 2266–2279. [Google Scholar] [CrossRef]
- Aydos, M.; Vural, Y.; Tekerek, A. Assessing risks and threats with layered approach to Internet of Things security. Meas. Control 2019, 52, 338–353. [Google Scholar] [CrossRef]
- Agazzi, A.E. Smart home, security concerns of IoT. arXiv 2020, arXiv:2007.02628. [Google Scholar]
- Henze, M.; Hermerschmidt, L.; Kerpen, D.; Häußling, R.; Rumpe, B.; Wehrle, K. A comprehensive approach to privacy in the cloud-based Internet of Things. Future Gener. Comput. Syst. 2016, 56, 701–718. [Google Scholar] [CrossRef]
- Jing, Q.; Vasilakos, A.V.; Wan, J.; Lu, J.; Qiu, D. Security of the Internet of Things: Perspectives and challenges. Wirel. Netw. 2014, 20, 2481–2501. [Google Scholar] [CrossRef]
- Liranzo, J.; Hayajneh, T. Security and privacy issues affecting cloud-based IP camera. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; IEEE: New York, NY, USA, 2017; pp. 458–465. [Google Scholar]
- Seralathan, Y.; Oh, T.T.; Jadhav, S.; Myers, J.; Jeong, J.P.; Kim, Y.H.; Kim, J.N. IoT security vulnerability: A case study of a Web camera. In Proceedings of the 2018 20th International Conference on Advanced Communication Technology (ICACT), Chuncheon, Republic of Korea, 11–14 February 2018; IEEE: New York, NY, USA, 2018; pp. 172–177. [Google Scholar]
- Costin, A. Security of cctv and video surveillance systems: Threats, vulnerabilities, attacks, and mitigations. In Proceedings of the 6th International Workshop on Trustworthy Embedded Devices, Vienna, Austria, 28 October 2016; pp. 45–54. [Google Scholar]
- Pathan, A.S.K. Editorial article: On the boundaries of trust and security in computing and communications systems. Int. J. Trust. Manag. Comput. Commun. 2014, 2, 1–6. [Google Scholar] [CrossRef]
- Huang, C.; Liu, S. Securing the future of industrial operations: A blockchain-enhanced trust mechanism for digital twins in the industrial Internet of Things. Int. J. Comput. Appl. 2024, 46, 338–347. [Google Scholar] [CrossRef]
- Chaqfeh, M.A.; Mohamed, N. Challenges in middleware solutions for the internet of things. In Proceedings of the 2012 International Conference on Collaboration Technologies and Systems (CTS), Denver, CO, USA, 21–25 May 2012; IEEE: New York, NY, USA, 2012; pp. 21–26. [Google Scholar]
- Alnefaie, S.; Alshehri, S.; Cherif, A. A survey on access control in IoT: Models, architectures and research opportunities. Int. J. Secur. Netw. 2021, 16, 60–76. [Google Scholar] [CrossRef]
- Bertino, E.; Jajodiat, S.; Samarati, P. Enforcing mandatory access control in object bases. In Proceedings of the Security for Object-Oriented Systems: Proceedings of the OOPSLA-93 Conference Workshop on Security for Object-Oriented Systems, Washington, DC, USA, 26 September 1993; Springer: Berlin/Heidelberg, Germany, 1994; pp. 96–116. [Google Scholar]
- Downs, D.D.; Rub, J.R.; Kung, K.C.; Jordan, C.S. Issues in discretionary access control. In Proceedings of the 1985 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 22–24 April 1985; IEEE: New York, NY, USA, 1985; p. 208. [Google Scholar]
- Sandhu, R.S. Role-based access control. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 1998; Volume 46, pp. 237–286. [Google Scholar]
- Ferraiolo, D.F.; Sandhu, R.; Gavrila, S.; Kuhn, D.R.; Chandramouli, R. Proposed NIST standard for role-based access control. ACM Trans. Inf. Syst. Secur. (TISSEC) 2001, 4, 224–274. [Google Scholar] [CrossRef]
- Liu, J.; Xiao, Y.; Chen, C.P. Internet of things’ authentication and access control. Int. J. Secur. Netw. 2012, 7, 228–241. [Google Scholar] [CrossRef]
- Ameer, S.; Benson, J.; Sandhu, R. The EGRBAC model for smart home IoT. In Proceedings of the 2020 IEEE 21st International Conference on Information Reuse and Integration for Data Science (IRI), Las Vegas, NV, USA, 11–13 August 2020; IEEE: New York, NY, USA, 2020; pp. 457–462. [Google Scholar]
- Ameer, S.; Sandhu, R. The HABAC model for smart home IoT and comparison to EGRBAC. In Proceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems, Virtual, 28 April 2021; pp. 39–48. [Google Scholar]
- Liu, Q.; Zhang, H.; Wan, J.; Chen, X. An access control model for resource sharing based on the role-based access control intended for multi-domain manufacturing internet of things. IEEE Access 2017, 5, 7001–7011. [Google Scholar] [CrossRef]
- Yavari, A.; Panah, A.S.; Georgakopoulos, D.; Jayaraman, P.P.; van Schyndel, R. Scalable role-based data disclosure control for the internet of things. In Proceedings of the 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), Atlanta, GA, USA, 5–8 June 2017; IEEE: New York, NY, USA, 2017; pp. 2226–2233. [Google Scholar]
- Rashid, M.; Parah, S.A.; Wani, A.R.; Gupta, S.K. Securing E-Health IoT data on cloud systems using novel extended role based access control model. In Internet of Things (IoT) Concepts and Applications; Springer: Cham, Switzerland, 2020; pp. 473–489. [Google Scholar]
- Hu, V.C.; Ferraiolo, D.; Kuhn, R.; Friedman, A.R.; Lang, A.J.; Cogdell, M.M.; Schnitzer, A.; Sandlin, K.; Miller, R.; Scarfone, K.; et al. Guide to attribute based access control (abac) definition and considerations (draft). NIST Spec. Publ. 2013, 800, 1–54. [Google Scholar]
- Servos, D.; Osborn, S.L. Current research and open problems in attribute-based access control. ACM Comput. Surv. (CSUR) 2017, 49, 1–45. [Google Scholar] [CrossRef]
- Hemdi, M.; Deters, R. Using REST based protocol to enable ABAC within IoT systems. In Proceedings of the 2016 IEEE 7th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON), Vancouver, BC, USA, 13–15 October 2016; IEEE: New York, NY, USA, 2016; pp. 1–7. [Google Scholar]
- Das, S.; Namasudra, S. Multiauthority CP-ABE-based access control model for IoT-enabled healthcare infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]
- Arfaoui, A.; Cherkaoui, S.; Kribeche, A.; Senouci, S.M.; Hamdi, M. Context-aware adaptive authentication and authorization in internet of things. In Proceedings of the ICC 2019–2019 IEEE International Conference on Communications (ICC), Shanghai, China, 20–24 May 2019; IEEE: New York, NY, USA, 2019; pp. 1–6. [Google Scholar]
- Ray, I.; Alangot, B.; Nair, S.; Achuthan, K. Using attribute-based access control for remote healthcare monitoring. In Proceedings of the 2017 Fourth International Conference on Software Defined Systems (SDS), Valencia, Spain, 8–11 May 2017; IEEE: New York, NY, USA, 2017; pp. 137–142. [Google Scholar]
- Salonikias, S.; Mavridis, I.; Gritzalis, D. Access control issues in utilizing fog computing for transport infrastructure. In Critical Information Infrastructures Security, Proceedings of the 10th International Conference, CRITIS 2015, Berlin, Germany, 5–7 October 2015; Revised Selected Papers 10; Springer: Berlin/Heidelberg, Germany, 2016; pp. 15–26. [Google Scholar]
- Gupta, M.; Awaysheh, F.M.; Benson, J.; Alazab, M.; Patwa, F.; Sandhu, R. An attribute-based access control for cloud enabled industrial smart vehicles. IEEE Trans. Ind. Inform. 2020, 17, 4288–4297. [Google Scholar] [CrossRef]
- Salonikias, S.; Gouglidis, A.; Mavridis, I.; Gritzalis, D. Access control in the industrial internet of things. In Security and Privacy Trends in the Industrial Internet of Things; Springer: Cham, Switzerland, 2019; pp. 95–114. [Google Scholar]
- Alnefaie, S.; Cherif, A.; Alshehri, S. Towards a distributed access control model for IoT in healthcare. In Proceedings of the 2019 2nd International Conference on Computer Applications & Information Security (ICCAIS), Riyadh, UK, 1–3 May 2019; IEEE: New York, NY, USA, 2019; pp. 1–6. [Google Scholar]
- Bhatt, S.; Sandhu, R. Abac-cc: Attribute-based access control and communication control for internet of things. In Proceedings of the 25th ACM Symposium on Access Control Models and Technologies, Barcelona, Spain, 10–12 June 2020; pp. 203–212. [Google Scholar]
- Aghili, S.F.; Sedaghat, M.; Singelée, D.; Gupta, M. MLS-ABAC: Efficient multi-level security attribute-based access control scheme. Future Gener. Comput. Syst. 2022, 131, 75–90. [Google Scholar] [CrossRef]
- Patil, R.Y. A secure privacy preserving and access control scheme for medical internet of things (MIoT) using attribute-based signcryption. Int. J. Inf. Technol. 2024, 16, 181–191. [Google Scholar] [CrossRef]
- Mahalingam, N.; Sharma, P. Secure monitoring model for smart agriculture using an optimized attribute-based access control centralized authority system. Multimed. Tools Appl. 2024, 83, 44781–44798. [Google Scholar] [CrossRef]
- Mahalle, P.N.; Anggorojati, B.; Prasad, N.R.; Prasad, R. Identity authentication and capability based access control (iacac) for the internet of things. J. Cyber Secur. Mobil. 2013, 1, 309–348. [Google Scholar] [CrossRef]
- Anggorojati, B.; Mahalle, P.N.; Prasad, N.R.; Prasad, R. Capability-based access control delegation model on the federated IoT network. In Proceedings of the 15th International Symposium on Wireless Personal Multimedia Communications, Taipei, Taiwan, 24–27 September 2012; IEEE: New York, NY, USA, 2012; pp. 604–608. [Google Scholar]
- Xu, R.; Chen, Y.; Blasch, E.; Chen, G. A federated capability-based access control mechanism for internet of things (iots). In Proceedings of the Sensors and Systems for Space Applications XI, Orlando, FL, USA, 5–19 April 2018; SPIE: Bellingham, WA, USA, 2018; Volume 10641, pp. 291–307. [Google Scholar]
- Ahamed, J.; Khan, F. An enhanced context-aware capability-based access control model for the internet of things in healthcare. In Proceedings of the 2019 Sixth HCT Information Technology Trends (ITT), Ras Al Khaimah, United Arab Emirates, 20–21 November 2019; IEEE: New York, NY, USA, 2019; pp. 126–131. [Google Scholar]
- Hussein, D.; Bertin, E.; Frey, V. A community-driven access control approach in distributed IoT environments. IEEE Commun. Mag. 2017, 55, 146–153. [Google Scholar] [CrossRef]
- Nakamura, S.; Enokido, T.; Takizawa, M. Information flow control based on the CapBAC (capability-based access control) model in the IoT. Int. J. Mob. Comput. Multimed. Commun. (IJMCMC) 2019, 10, 13–25. [Google Scholar] [CrossRef]
- Hernández-Ramos, J.L.; Jara, A.J.; Marin, L.; Skarmeta, A.F. Distributed capability-based access control for the internet of things. J. Internet Serv. Inf. Secur. (JISIS) 2013, 3, 1–16. [Google Scholar]
- Gusmeroli, S.; Piccione, S.; Rotondi, D. A capability-based security approach to manage access control in the internet of things. Math. Comput. Model. 2013, 58, 1189–1205. [Google Scholar] [CrossRef]
- Hernández-Ramos, J.L.; Jara, A.J.; Marín, L.; Skarmeta Gómez, A.F. DCapBAC: Embedding authorization logic into smart things through ECC optimizations. Int. J. Comput. Math. 2016, 93, 345–366. [Google Scholar] [CrossRef]
- Park, J.; Sandhu, R. Towards usage control models: Beyond traditional access control. In Proceedings of the Seventh ACM Symposium on Access Control Models and Technologies, Monterey, CA, USA, 3–4 June 2002; pp. 57–64. [Google Scholar]
- Zhang, G.; Gong, W. The research of access control based on UCON in the internet of things. J. Softw. 2011, 6, 724–731. [Google Scholar]
- Hariri, A.; Ibrahim, A.; Alangot, B.; Bandopadhyay, S.; La Marra, A.; Rosetti, A.; Joumaa, H.; Dimitrakos, T. UCON+: Comprehensive Model, Architecture and Implementation for Usage Control and Continuous Authorization. In Collaborative Approaches for Cyber Security in Cyber-Physical Systems; Springer: Berlin/Heidelberg, Germany, 2023; pp. 209–226. [Google Scholar]
- Kalam, A.A.E.; Baida, R.E.; Balbiani, P.; Benferhat, S.; Cuppens, F.; Deswarte, Y.; Miege, A.; Saurel, C.; Trouessin, G. Organization based access control. In Proceedings POLICY 2003, Proceedings of the IEEE 4th International Workshop on Policies for Distributed Systems and Networks, Lake Como, Italy, 4–6 June 2003; IEEE: New York, NY, USA, 2003; pp. 120–131. [Google Scholar]
- Bouij-Pasquier, I.; Ouahman, A.A.; Abou El Kalam, A.; de Montfort, M.O. SmartOrBAC security and privacy in the Internet of Things. In Proceedings of the 2015 IEEE/ACS 12th International Conference of Computer Systems and Applications (AICCSA), Marrakech, Morocco, 17–20 November 2015; IEEE: New York, NY, USA, 2015; pp. 1–8. [Google Scholar]
- Mahalle, P.N.; Thakre, P.A.; Prasad, N.R.; Prasad, R. A fuzzy approach to trust based access control in internet of things. In Proceedings of the Wireless VITAE 2013, Atlantic City, NJ, USA, 24–27 June 2013; IEEE: New York, NY, USA, 2013; pp. 1–5. [Google Scholar]
- Bernal Bernabe, J.; Hernandez Ramos, J.L.; Skarmeta Gomez, A.F. TACIoT: Multidimensional trust-aware access control system for the Internet of Things. Soft Comput. 2016, 20, 1763–1779. [Google Scholar] [CrossRef]
- Butt, A.U.R.; Mahmood, T.; Saba, T.; Bahaj, S.O.; Alamri, F.S.; Iqbal, M.W.; Khan, A.R. An Optimized Role-Based Access Control Using Trust Mechanism in E-Health Cloud Environment. IEEE Access 2023, 11, 138813–138826. [Google Scholar] [CrossRef]
- Shi, N.; Tan, L.; Yang, C.; He, C.; Xu, J.; Lu, Y.; Xu, H. BacS: A blockchain-based access control scheme in distributed internet of things. Peer-to-Peer Netw. Appl. 2021, 14, 2585–2599. [Google Scholar] [CrossRef]
- Abushmmala, F.F.; AbuSamra, A.A. Blockchain-Based Secure Smart Health IoT solution Using RBAC Architecture. J. Eng. Res. Technol. 2023, 10, 40–48. [Google Scholar]
- Ding, S.; Cao, J.; Li, C.; Fan, K.; Li, H. A novel attribute-based access control scheme using blockchain for IoT. IEEE Access 2019, 7, 38431–38441. [Google Scholar] [CrossRef]
- Zaidi, S.Y.A.; Shah, M.A.; Khattak, H.A.; Maple, C.; Rauf, H.T.; El-Sherbeeny, A.M.; El-Meligy, M.A. An attribute-based access control for IoT using blockchain and smart contracts. Sustainability 2021, 13, 10556. [Google Scholar] [CrossRef]
- Chen, H.; Wan, W.; Xia, J.; Zhang, S.; Zhang, J.; Peng, X.; Fan, X. Task-Attribute-Based Access Control Scheme for IoT via Blockchain. Comput. Mater. Contin. 2020, 65. [Google Scholar] [CrossRef]
- Chen, Y.; Tao, L.; Liang, B.; Sun, L.; Li, Y.; Xing, B.; Chen, L. Capability and Blockchain-Based Fine-Grained and Flexible Access Control Model. IEEE Netw. 2023, 37, 197–205. [Google Scholar] [CrossRef]
- Liu, C.; Xu, M.; Guo, H.; Cheng, X.; Xiao, Y.; Yu, D.; Gong, B.; Yerukhimovich, A.; Wang, S.; Lyu, W. Tbac: A tokoin-based accountable access control scheme for the internet of things. IEEE Trans. Mob. Comput. 2023, 24, 6133–6148. [Google Scholar] [CrossRef]
- Pathak, A.; Al-Anbagi, I.; Hamilton, H.J. TABI: Trust-based ABAC mechanism for edge-IoT using blockchain technology. IEEE Access 2023, 11, 36379–36398. [Google Scholar] [CrossRef]
- Putra, G.D.; Dedeoglu, V.; Kanhere, S.S.; Jurdak, R. Trust management in decentralized iot access control system. In Proceedings of the 2020 IEEE international conference on blockchain and cryptocurrency (ICBC), Toronto, ON, Canada, 2–6 May 2020; IEEE: New York, NY, USA, 2020; pp. 1–9. [Google Scholar]
- Sabrina, F. Blockchain and structural relationship based access control for IoT: A smart city use case. In Proceedings of the 2019 IEEE 44th Conference on Local Computer Networks (LCN), Osnabrück, Germany, 14–17 October 2019; IEEE: New York, NY, USA, 2019; pp. 137–140. [Google Scholar]
- Ouaddah, A.; Abou Elkalam, A.; Ait Ouahman, A. FairAccess: A new Blockchain-based access control framework for the Internet of Things. Secur. Commun. Netw. 2016, 9, 5943–5964. [Google Scholar] [CrossRef]
- Di Francesco Maesa, D.; Mori, P.; Ricci, L. Blockchain based access control. In Distributed Applications and Interoperable Systems: 17th IFIP WG 6.1 International Conference, DAIS 2017, Proceedings of the 12th International Federated Conference on Distributed Computing Techniques, DisCoTec 2017, Neuchâtel, Switzerland, 19–22 June 2017; Proceedings 17; Springer: Berlin/Heidelberg, Germany, 2017; pp. 206–220. [Google Scholar]
- Zhang, Y. Smart Contract-Based Access Control for the Internet of Things. arXiv 2018, arXiv:1802.04410. [Google Scholar] [CrossRef]
- Xu, R.; Chen, Y.; Blasch, E.; Chen, G. Blendcac: A smart contract enabled decentralized capability-based access control mechanism for the iot. Computers 2018, 7, 39. [Google Scholar] [CrossRef]
- Liu, H.; Han, D.; Li, D. Fabric-IoT: A blockchain-based access control system in IoT. IEEE Access 2020, 8, 18207–18218. [Google Scholar] [CrossRef]
- Dukkipati, C.; Zhang, Y.; Cheng, L.C. Decentralized, blockchain based access control framework for the heterogeneous internet of things. In Proceedings of the Third ACM Workshop on Attribute-Based Access Control, Tempe, AZ, USA, 21 March 2018; pp. 61–69. [Google Scholar]
- Pinno, O.J.A.; Gregio, A.R.A.; De Bona, L.C. Controlchain: Blockchain as a central enabler for access control authorizations in the iot. In Proceedings of the GLOBECOM 2017–2017 IEEE Global Communications Conference, Singapore, 4–8 December 2017; IEEE: New York, NY, USA, 2017; pp. 1–6. [Google Scholar]
- Zhonghua, C.; Goyal, S.; Rajawat, A.S. Smart contracts attribute-based access control model for security & privacy of IoT system using blockchain and edge computing. J. Supercomput. 2024, 80, 1396–1425. [Google Scholar]
- Tian, J.; Tian, J.; Du, R. MSLShard: An efficient sharding-based trust management framework for blockchain-empowered IoT access control. J. Parallel Distrib. Comput. 2024, 185, 104795. [Google Scholar] [CrossRef]
- Abid, A.; Cheikhrouhou, S.; Kallel, S.; Tari, Z.; Jmaiel, M. A smart contract-based access control framework for smart healthcare systems. Comput. J. 2024, 67, 407–422. [Google Scholar] [CrossRef]
- Raj, A.; Prakash, S. An Efficient Blockchain-Based Access Control Framework for IoT-Healthcare System. Wirel. Pers. Commun. 2024, 136, 1017–1045. [Google Scholar] [CrossRef]
- Usman, M.; Sarfraz, M.S.; Aftab, M.U.; Habib, U.; Javed, S. A Blockchain based Scalable Domain Access Control Framework for Industrial Internet of Things. IEEE Access 2024, 12, 56554–56570. [Google Scholar] [CrossRef]
- Tian, H.; Tian, J. A Blockchain-Based Access Control Scheme for Reputation Value Attributes of the Internet of Things. Comput. Mater. Contin. 2024, 78, 1297–1310. [Google Scholar] [CrossRef]
- Velmurugan, S.; Prakash, M.; Neelakandan, S.; Martinson, E.O. An efficient secure sharing of electronic health records using IoT-based hyperledger blockchain. Int. J. Intell. Syst. 2024, 2024, 6995202. [Google Scholar]
- Idrissi, H.; Palmieri, P. Agent-based blockchain model for robust authentication and authorization in IoT-based healthcare systems. J. Supercomput. 2024, 80, 6622–6660. [Google Scholar] [CrossRef]
- Hussain, S.; Tahir, S.; Masood, A.; Tahir, H. Blockchain-enabled Secure Communication Framework for Enhancing Trust and Access Control in the Internet of Vehicles (IoV). IEEE Access 2024, 12, 110992–111006. [Google Scholar] [CrossRef]
- Pereira, P.P.; Eliasson, J.; Delsing, J. An authentication and access control framework for CoAP-based Internet of Things. In Proceedings of the IECON 2014—40th Annual Conference of the IEEE Industrial Electronics Society, Dallas, TX, USA, 29 October–1 November 2014; IEEE: New York, NY, USA, 2014; pp. 5293–5299. [Google Scholar]
- Neto, A.L.M.; Souza, A.L.; Cunha, I.; Nogueira, M.; Nunes, I.O.; Cotta, L.; Gentille, N.; Loureiro, A.A.; Aranha, D.F.; Patil, H.K.; et al. Aot: Authentication and access control for the entire iot device life-cycle. In Proceedings of the 14th ACM Conference on Embedded Network Sensor Systems CD-ROM, Stanford, CA, USA, 14–16 November 2016; pp. 1–15. [Google Scholar]
- Sciancalepore, S.; Piro, G.; Caldarola, D.; Boggia, G.; Bianchi, G. OAuth-IoT: An access control framework for the Internet of Things based on open standards. In Proceedings of the 2017 IEEE symposium on computers and communications (ISCC), Heraklion, Greece, 3–6 July 2017; IEEE: New York, NY, USA, 2017; pp. 676–681. [Google Scholar]
- Cirani, S.; Picone, M.; Gonizzi, P.; Veltri, L.; Ferrari, G. Iot-oas: An oauth-based authorization service architecture for secure services in iot scenarios. IEEE Sens. J. 2014, 15, 1224–1234. [Google Scholar] [CrossRef]
- Wu, X.; Steinfeld, R.; Liu, J.; Rudolph, C. An implementation of access-control protocol for IoT home scenario. In Proceedings of the 2017 IEEE/ACIS 16th International Conference on Computer and Information Science (ICIS), Wuhan, China, 24–26 May 2017; IEEE: New York, NY, USA, 2017; pp. 31–37. [Google Scholar]
- Kumar, P.M.; Gandhi, U.D. Enhanced DTLS with CoAP-based authentication scheme for the internet of things in healthcare application. J. Supercomput. 2020, 76, 3963–3983. [Google Scholar] [CrossRef]
- Cruz-Piris, L.; Rivera, D.; Marsa-Maestre, I.; De La Hoz, E.; Velasco, J.R. Access control mechanism for IoT environments based on modelling communication procedures as resources. Sensors 2018, 18, 917. [Google Scholar] [CrossRef]
- Colombo, P.; Ferrari, E. Access control enforcement within mqtt-based internet of things ecosystems. In Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies, Indianapolis, IN, USA, 13–15 June 2018; pp. 223–234. [Google Scholar]
- Hardy, N.W. The Internet of Things Ecosystem: Survey of the Current Landscape, Identity Relationship Management, Multifactor Authentication Mechanisms, and Underlying Protocols. Int. J. Comput. Inf. Eng. 2016, 10, 1202–1206. [Google Scholar]
- Arora, C.; Rizvi, S.Z.R.; Fong, P.W. Higher-order relationship-based access control: A temporal instantiation with iot applications. In Proceedings of the 27th ACM on Symposium on Access Control Models and Technologies, New York, NY, USA, 8–10 June 2022; pp. 223–234. [Google Scholar]
- Praharaj, L.; Ameer, S.; Gupta, M.; Sandhu, R. Attributes aware relationship-based access control for smart IoT systems. In Proceedings of the 2022 IEEE 8th International Conference on Collaboration and Internet Computing (CIC), Atlanta, GA, USA, 14–16 December 2022; IEEE: New York, NY, USA, 2022; pp. 72–81. [Google Scholar]
- dos Santos, D.R.; Westphall, C.M.; Westphall, C.B. Risk-based dynamic access control for a highly scalable cloud federation. In Proceedings of the Seventh International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2013), Barcelona, Spain, 25–31 August 2013; pp. 8–13. [Google Scholar]
- Atlam, H.F.; Alenezi, A.; Walters, R.J.; Wills, G.B.; Daniel, J. Developing an adaptive Risk-based access control model for the Internet of Things. In Proceedings of the 2017 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Exeter, UK, 21–23 June 2017; IEEE: New York, NY, USA, 2017; pp. 655–661. [Google Scholar]
- Atlam, H.F.; Alenezi, A.; Hussein, R.K.; Wills, G.B. Validation of an adaptive risk-based access control model for the internet of things. Int. J. Comput. Netw. Inf. Secur. 2018, 14, 26. [Google Scholar] [CrossRef]
- Atlam, H.F.; Wills, G.B. An efficient security risk estimation technique for Risk-based access control model for IoT. Internet Things 2019, 6, 100052. [Google Scholar] [CrossRef]
- Atlam, H.F.; Azad, M.A.; Alassafi, M.O.; Alshdadi, A.A.; Alenezi, A. Risk-based access control model: A systematic literature review. Future Internet 2020, 12, 103. [Google Scholar] [CrossRef]
- Atlam, H.F.; Azad, M.A.; Fadhel, N.F. Efficient NFS model for risk estimation in a risk-based access control model. Sensors 2022, 22, 2005. [Google Scholar] [CrossRef]
- Jiang, R.; Chen, X.; Yu, Y.; Zhang, Y.; Ding, W. Risk and UCON-based access control model for healthcare big data. J. Big Data 2023, 10, 104. [Google Scholar] [CrossRef]
- Guo, F.; Shen, G.; Huang, Z.; Yang, Y.; Cai, M.; Wei, L. Dabac: Smart contract-based spatio-temporal domain access control for the internet of things. IEEE Access 2023, 11, 36452–36463. [Google Scholar] [CrossRef]
- Guo, Y.; Yin, L.; Li, C.; Qian, J. Spatiotemporal access model based on reputation for the sensing layer of the IoT. Sci. World J. 2014, 2014, 671038. [Google Scholar] [CrossRef]
- Lee, C.; Guo, Y.; Yin, L. A Location Temporal based Access Control Model for IoTs. AASRI Procedia 2013, 5, 15–20. [Google Scholar] [CrossRef]
- Abdunabi, R.; Basnet, R.; Al Amin, M. Secure Access Control for Healthcare Information Systems: A Body Area Network Perspective. In Proceedings of the 2023 IEEE 13th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 8–11 March 2023; IEEE: New York, NY, USA, 2023; pp. 1036–1045. [Google Scholar]
- Attia, H.B.; Kahloul, L.; Benharzallah, S. A new hybrid access control model for security policies in multimodal applications environments. J. Univ. Comput. Sci 2018, 24, 392–416. [Google Scholar]
- El Bouanani, S.; El Kiram, M.A.; Achbarou, O.; Outchakoucht, A. Pervasive-based access control model for IoT environments. IEEE Access 2019, 7, 54575–54585. [Google Scholar] [CrossRef]
- Thakare, A.; Lee, E.; Kumar, A.; Nikam, V.B.; Kim, Y.G. PARBAC: Priority-attribute-based RBAC model for azure IoT cloud. IEEE Internet Things J. 2020, 7, 2890–2900. [Google Scholar] [CrossRef]
- Aftab, M.U.; Munir, Y.; Oluwasanmi, A.; Qin, Z.; Aziz, M.H.; Zakria; Son, N.T.; Tran, V.D. A hybrid access control model with dynamic COI for secure localization of satellite and IoT-based vehicles. IEEE Access 2020, 8, 24196–24208. [Google Scholar] [CrossRef]
- Ameer, S.; Benson, J.; Sandhu, R. Hybrid approaches (ABAC and RBAC) toward secure access control in smart home IoT. IEEE Trans. Dependable Secur. Comput. 2022, 20, 4032–4051. [Google Scholar] [CrossRef]
- Lang, U.; Schreiner, R. Proximity-based access control (pbac) using model-driven security. In Proceedings of the ISSE 2015: Highlights of the Information Security Solutions Europe 2015 Conference, Berlin, Germany, 1–2 November 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 157–170. [Google Scholar]
- Kaiwen, S.; Lihua, Y. Attribute-role-based hybrid access control in the internet of things. In Proceedings of the Web Technologies and Applications: APWeb 2014 Workshops, SNA, NIS, and IoTS, Changsha, China, 5 September 2014; Proceedings 16. Springer: Berlin/Heidelberg, Germany, 2014; pp. 333–343. [Google Scholar]
- Wang, J.; Wang, H.; Zhang, H.; Cao, N. Trust and attribute-based dynamic access control model for Internet of Things. In Proceedings of the 2017 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Nanjing, China, 12–14 October 2017; IEEE: New York, NY, USA, 2017; pp. 342–345. [Google Scholar]
- Pal, S.; Hitchens, M.; Varadharajan, V.; Rabehaja, T. Policy-based access control for constrained healthcare resources in the context of the Internet of Things. J. Netw. Comput. Appl. 2019, 139, 57–74. [Google Scholar] [CrossRef]
- Outchakoucht, A.; Abou El Kalam, A.; Es-Samaali, H.; Benhadou, S. Machine learning based access control framework for the Internet of Things. Int. J. Adv. Comput. Sci. Appl. 2020, 11, 331–340. [Google Scholar] [CrossRef]
- Outchakoucht, A.; Hamza, E.S.; Leroy, J.P. Dynamic access control policy based on blockchain and machine learning for the internet of things. Int. J. Adv. Comput. Sci. Appl. 2017, 8, 417–424. [Google Scholar] [CrossRef]
- Zhao, Y.; Su, M.; Wan, J.; Hou, J.; Mei, D. Access control policy maintenance in IoT based on machine learning. J. Circuits, Syst. Comput. 2021, 30, 2150189. [Google Scholar] [CrossRef]
- Liu, A.; Du, X.; Wang, N. Efficient access control permission decision engine based on machine learning. Secur. Commun. Netw. 2021, 2021, 3970485. [Google Scholar] [CrossRef]
- Usman, M.; Sarfraz, M.S.; Habib, U.; Aftab, M.U.; Javed, S. Automatic hybrid access control in scada-enabled iiot networks using machine learning. Sensors 2023, 23, 3931. [Google Scholar] [CrossRef] [PubMed]
- Zhou, L.; Su, C.; Li, Z.; Liu, Z.; Hancke, G.P. Automatic fine-grained access control in SCADA by machine learning. Future Gener. Comput. Syst. 2019, 93, 548–559. [Google Scholar] [CrossRef]
- Bhansali, P.K.; Hiran, D.; Kothari, H.; Gulati, K. Cloud-based secure data storage and access control for internet of medical things using federated learning. Int. J. Pervasive Comput. Commun. 2024, 20, 228–239. [Google Scholar] [CrossRef]
- Nobi, M.N.; Krishnan, R.; Huang, Y.; Shakarami, M.; Sandhu, R. Toward deep learning based access control. In Proceedings of the Twelfth ACM Conference on Data and Application Security and Privacy, Baltimore, MD, USA, 24–27 April 2022; pp. 143–154. [Google Scholar]
- Cappelletti, L.; Valtolina, S.; Valentini, G.; Mesiti, M.; Bertino, E. On the quality of classification models for inferring ABAC policies from access logs. In Proceedings of the 2019 IEEE International Conference on Big Data (Big Data), Los Angeles, CA, USA, 9–12 December 2019; IEEE: New York, NY, USA, 2019; pp. 4000–4007. [Google Scholar]
- Thilagam, K.; Beno, A.; Lakshmi, M.V.; Wilfred, C.B.; George, S.M.; Karthikeyan, M.; Peroumal, V.; Ramesh, C.; Karunakaran, P. Secure IoT Healthcare Architecture with Deep Learning-Based Access Control System. J. Nanomater. 2022, 2022, 2638613. [Google Scholar] [CrossRef]
- Lin, H.; Kaur, K.; Wang, X.; Kaddoum, G.; Hu, J.; Hassan, M.M. Privacy-aware access control in IoT-enabled healthcare: A federated deep learning approach. IEEE Internet Things J. 2021, 10, 2893–2902. [Google Scholar] [CrossRef]
- Singh, S.; Rathore, S.; Alfarraj, O.; Tolba, A.; Yoon, B. A framework for privacy-preservation of IoT healthcare data using Federated Learning and blockchain technology. Future Gener. Comput. Syst. 2022, 129, 380–388. [Google Scholar] [CrossRef]
- Zhou, Z.; Gaurav, A.; Gupta, B.B.; Lytras, M.D.; Razzak, I. A fine-grained access control and security approach for intelligent vehicular transport in 6G communication system. IEEE Trans. Intell. Transp. Syst. 2021, 23, 9726–9735. [Google Scholar] [CrossRef]
- Yu, Z.; Chen, W.; Wang, J.; Ye, K. Deep Reinforcement Learning Based Access Control Strategy for Edge Computing in IoT System. In Proceedings of the 2021 IEEE International Conference on Computer Science, Electronic Information Engineering and Intelligent Control Technology (CEI), Fuzhou, China, 24–26 September 2021; IEEE: New York, NY, USA, 2021; pp. 699–702. [Google Scholar]
- Akbarfam, A.J.; Barazandeh, S.; Maleki, H.; Gupta, D. Dlacb: Deep learning based access control using blockchain. arXiv 2023, arXiv:2303.14758. [Google Scholar]
- Xu, L.; Qin, M.; Yang, Q.; Kwak, K.S. Learning-aided dynamic access control in MEC-enabled green IoT networks: A convolutional reinforcement learning approach. IEEE Trans. Veh. Technol. 2021, 71, 2098–2109. [Google Scholar] [CrossRef]
- Rahman, M.; Chen, L.; Loo, J.; Jie, W. Towards Deep Learning Based Access Control using Hyperledger-Fabric Blockchain for the Internet of Things. In Proceedings of the 2023 IEEE 6th International Conference on Cloud Computing and Artificial Intelligence: Technologies and Applications (CloudTech), Marrakech, Morocco, 21–23 November 2023; IEEE: New York, NY, USA, 2023; pp. 1–8. [Google Scholar]
- Liu, Y.; Xiao, M.; Zhou, Y.; Zhang, D.; Zhang, J.; Gacanin, H.; Pan, J. An access control mechanism based on risk prediction for the IoV. In Proceedings of the 2020 IEEE 91st Vehicular Technology Conference (VTC2020-Spring), Antwerp, Belgium, 25–28 May 2020; IEEE: New York, NY, USA, 2020; pp. 1–5. [Google Scholar]
- Chu, M.; Li, H.; Liao, X.; Cui, S. Reinforcement learning-based multiaccess control and battery prediction with energy harvesting in IoT systems. IEEE Internet Things J. 2018, 6, 2009–2020. [Google Scholar] [CrossRef]
- Heaps, J.; Krishnan, R.; Huang, Y.; Niu, J.; Sandhu, R. Access control policy generation from user stories using machine learning. In Proceedings of the Data and Applications Security and Privacy XXXV: 35th Annual IFIP WG 11.3 Conference, DBSec 2021, Calgary, AB, Canada, 19–20 July 2021; Proceedings 35. Springer: Berlin/Heidelberg, Germany, 2021; pp. 171–188. [Google Scholar]
- Gupta, D.; Bhatt, S.; Gupta, M.; Kayode, O.; Tosun, A.S. Access control model for google cloud iot. In Proceedings of the 2020 IEEE 6th Intl Conference on Big Data Security on Cloud (BigDataSecurity), IEEE Intl Conference on High Performance and Smart Computing, (HPSC) and IEEE Intl Conference on Intelligent Data and Security (IDS), Baltimore, MD, USA, 25–27 May 2020; IEEE: New York, NY, USA, 2020; pp. 198–208. [Google Scholar]
- Tandon, L.; Fong, P.W.; Safavi-Naini, R. HCAP: A history-based capability system for IoT devices. In Proceedings of the 23nd ACM on Symposium on Access Control Models and Technologies, Indianapolis, IN, USA, 13–15 June 2018; pp. 247–258. [Google Scholar]
- Gong, L. A Secure Identity-Based Capability System. In Proceedings of the S&P, Oakland, CA, USA, 1–3 May 1989; pp. 56–63. [Google Scholar]
- Tsiatsis, V.; Gluhak, A.; Bauge, T.; Montagut, F.; Bernat, J.; Bauer, M.; Villalonga, C.; Barnaghi, P.; Krco, S. The SENSEI real world Internet architecture. In Towards the Future Internet; IoS Press: Amsterdam, The Netherlands, 2010; pp. 247–256. [Google Scholar]
- Karimibiuki, M.; Aggarwal, E.; Pattabiraman, K.; Ivanov, A. Dynpolac: Dynamic policy-based access control for iot systems. In Proceedings of the 2018 IEEE 23rd Pacific Rim International Symposium on Dependable Computing (PRDC), Taipei, Taiwan, 4–7 December 2018; IEEE: New York, NY, USA, 2018; pp. 161–170. [Google Scholar]
- Kim, J.E.; Boulos, G.; Yackovich, J.; Barth, T.; Beckel, C.; Mosse, D. Seamless integration of heterogeneous devices and access control in smart homes. In Proceedings of the 2012 Eighth International Conference on Intelligent Environments, Guanajuato, Mexico, 26–29 June 2012; IEEE: New York, NY, USA, 2012; pp. 206–213. [Google Scholar]
- Rivera, D.; Cruz-Piris, L.; Lopez-Civera, G.; de la Hoz, E.; Marsa-Maestre, I. Applying an unified access control for IoT-based intelligent agent systems. In Proceedings of the 2015 IEEE 8th International Conference on Service-Oriented Computing and Applications (SOCA), Rome, Italy, 19–21 October 2015; IEEE: New York, NY, USA, 2015; pp. 247–251. [Google Scholar]
- Uddin, M.; Islam, S.; Al-Nemrat, A. A dynamic access control model using authorising workflow and task-role-based access control. IEEE Access 2019, 7, 166676–166689. [Google Scholar] [CrossRef]
- Omolola, O.; More, S.; Fasllija, E.; Wagner, G.; Alber, L. Policy-based access control for the IoT and Smart Cities. In Proceedings of the Open Identity Summit 2019, Garmisch-Partenkirchen, Germany, 28–29 March 2019; pp. 157–163. [Google Scholar]
- Karnatak, V.; Mishra, A.K.; Tripathi, N.; Wazid, M.; Singh, J.; Das, A.K. A secure signature-based access control and key management scheme for fog computing-based IoT-enabled big data applications. Secur. Priv. 2024, 7, e353. [Google Scholar] [CrossRef]
- Bharati, S.; Podder, P. Machine and deep learning for iot security and privacy: Applications, challenges, and future directions. Secur. Commun. Netw. 2022, 2022, 8951961. [Google Scholar] [CrossRef]
- Kamal, R.; Hemdan, E.E.D.; El-Fishway, N. A review study on blockchain-based IoT security and forensics. Multimed. Tools Appl. 2021, 80, 36183–36214. [Google Scholar] [CrossRef]
- Benrebbouh, C.; Mansouri, H.; Cherbal, S.; Pathan, A.S.K. Enhanced secure and efficient mutual authentication protocol in iot-based energy internet using blockchain. Peer-to-Peer Netw. Appl. 2024, 17, 68–88. [Google Scholar] [CrossRef]
- Xie, J.; Yu, F.R.; Huang, T.; Xie, R.; Liu, J.; Liu, Y. A survey on the scalability of blockchain systems. IEEE Netw. 2019, 33, 166–173. [Google Scholar] [CrossRef]
- Khan, D.; Jung, L.T.; Hashmani, M.A. Systematic literature review of challenges in blockchain scalability. Appl. Sci. 2021, 11, 9372. [Google Scholar] [CrossRef]
- Bhatt, S.; Lo’ai, A.T.; Chhetri, P.; Bhatt, P. Authorizations in cloud-based internet of things: Current trends and use cases. In Proceedings of the 2019 Fourth International Conference on Fog and Mobile Edge Computing (FMEC), Rome, Italy, 10–13 June 2019; IEEE: New York, NY, USA, 2019; pp. 241–246. [Google Scholar]
- Guo, J.; Song, B.; Chen, S.; Yu, F.R.; Du, X.; Guizani, M. Context-aware object detection for vehicular networks based on edge-cloud cooperation. IEEE Internet Things J. 2019, 7, 5783–5791. [Google Scholar] [CrossRef]
- Fan, W.; Zhao, L.; Liu, X.; Su, Y.; Li, S.; Wu, F.; Liu, Y. Collaborative service placement, task scheduling, and resource allocation for task offloading with edge-cloud cooperation. IEEE Trans. Mob. Comput. 2022, 23, 238–256. [Google Scholar] [CrossRef]
- Jiang, B.; He, Q.; Zhai, Z.; Su, H. Anomaly Detection and Access Control for Cloud-Edge Collaboration Networks. Intell. Autom. Soft Comput. 2023, 37, 2335. [Google Scholar] [CrossRef]
- Wang, W.; Hu, T.; Gu, J. Edge-cloud cooperation driven self-adaptive exception control method for the smart factory. Adv. Eng. Inform. 2022, 51, 101493. [Google Scholar] [CrossRef]
- Wang, Z.; Fu, Y.; Lin, X. Attribute-Based Bilateral Access Control with Sanitization and Trust Management for IIoT. IEEE Internet Things J. 2024. [Google Scholar] [CrossRef]
Work | Access Control Models | T&ADA | RA | ||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
RBAC | ABAC | CapBAC | UCON | OrBAC | TBAC | BC-Based | ProBAC | ReBAC | Risk-Based | T&ST-Based | HyBAC | ML-Based | DL-Based | Others | |||
[12] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | |||||||||
[13] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ||||||||||
[14] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | |||||||||||
[15] | ✓ | ✓ | ✓ | ✓ | |||||||||||||
[16] | ✓ | ✓ | ✓ | ||||||||||||||
[17] | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ||||||||||
[18] | ✓ | ✓ | ✓ | ✓ | |||||||||||||
[19] | ✓ | ✓ | |||||||||||||||
[20] | ✓ | ||||||||||||||||
[21] | ✓ | ✓ | ✓ | ✓ | ✓ | ||||||||||||
[22] | ✓ | ||||||||||||||||
Ours | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Inclusion Criteria | Exclusion Criteria |
---|---|
Research papers published in English language were included | Papers written in other than English language were not selected |
Peer-reviewed original research works satisfying the scope were selected | Papers not related to other aspects of access control (rather than “models”) were removed |
Research papers, conference proceedings, book chapters, or magazines relevant to the scope were selected | Papers not focused on IoT were removed |
Research papers ranging in years from 2011 to 2024 were selected | Duplicate papers and survey papers were eliminated |
Work | Methodology | Key Findings |
---|---|---|
[78] | Develops BacS, an access control scheme built on blockchain technology specifically designed for distributed IoT environments. Utilizes node’s account address within the blockchain as its identity to access the Domain Management Server (DMS). Redefines the permissions for accessing data from IoT devices and stores them on the blockchain. Uses a lightweight symmetric encryption algorithm. | Addresses the limitations of conventional centralized access control methods by accessing DMS through the wallet address. When the number of devices is smaller, BacS performs worse than traditional models. The viability and effectiveness of the model in ensuring security and privacy is verified by experimental models built on an Ethereum private chain. |
[79] | Proposes a secure smart healthcare IoT solution based on blockchain, employing the RBAC architecture. In particular, the network is divided into distinct roles, each with specific privileges, and handles authentication and data transfer meticulously. | A real-life experiment reveals that an Android app utilizing blockchain technology performs much more safely than the app using the MQTT protocol while maintaining integrity and privacy. |
[80] | Introduces an ABAC scheme, leveraging blockchain for documenting attributes’ distribution. | Utilization of blockchain technology prevents single-point failure as well as data manipulation. The proposed framework can protect IoT systems from multiple attacks. |
[81] | Presents a blockchain-based ABAC model. Blockchain technology is used to record attributes. Additionally, smart contracts are used for storing encrypted data. | Manages access more effectively since access control lists (ACLs) are not needed for individual devices. The scheme decreases computational overhead and time but has unresolved scalability issues. |
[82] | Proposes a task-based and attribute-based access control scheme, incorporating blockchain technology for IoT. To prevent data manipulation and authenticate users, the authors use message authentication techniques, such as hash functions and digital signatures. | Addresses the single-point failure problem. Additionally, for specific tasks, the proposed model assigns the least privileges to the users in real-time. |
[83] | A novel scheme, called CB2FAC, is developed combining the advantages of the CapBAC model and blockchain technology. | The model includes an authorization tree and a capability revocation list, easing security of both capability revocation and granularity control. |
[84] | Introduces TBAC, a token-based access control framework, leveraging blockchain and TEE technology. Devises a cryptographic coin referred to as “Tokoin” that reforms the “virtual” access capabilities to transferable and digital assets. | Gains secure inspection and monitoring of access activities through blockchain and TEE-based trusted access control object (TACO). |
[85] | Presents TABI, combining ABAC scheme and trust evaluation mechanisms with blockchain technology to secure Edge-IoT networks. | Results in higher throughput and detection rate, along with lower latency than Fabric-IoT. |
[86] | Proposes a self-adjusting access control mechanism through continuous computation of trust and reputation scores. To generate dynamic access control policies, an ABAC framework is integrated with the model. | Manages trust efficiently in decentralized IoT access control and results in minimal processing delays. |
[87] | Develops a model based on structural relationships, using smart contracts and blockchain to manage authorization of internal and external users in a smart city. | Demonstrates the trustworthy implication of the framework in a real-world scenario through a smart city use-case by managing access for IoT devices in urban environments. |
[88] | Introduces FairAccess, a decentralized authorization model, where users access and manage data using blockchain-based cryptocurrencies like Bitcoin. | Offers a robust and transparent access control solution utilizing the consistency provided by blockchain-enabled cryptocurrencies. |
[89] | Proposes a new blockchain-based technique, where access policies and rights are visible to all users through distributed transfer. | Provides distributed auditability that prevents a group from falsely refusing access rights granted by a legally enforceable policy. |
[90] | Suggests a model consisting of several access control contracts (ACCs), a judge contract (JC), and a register contract (RC) for managing access between various subject–object pairs, assessing subject misbehavior, and overseeing ACCs and JC. | Guarantees the trustworthiness of a single authorization through execution and verification of ACCs by most participants. |
[91] | Presents BlendCAC, a blockchain-integrated scheme based on capability. Utilizing smart contracts, the framework manages capability tokens based on identity. | Incurs significantly less computational overhead (0.74 ms) than traditional RBAC (2.47 ms) and ABAC (2.07 ms) models. Offers expandability since access rights validation relies on capability tokens. |
[92] | Devises a hyperledger fabric blockchain-based access control system referred to as fabric-iot combined with an ABAC scheme for IoT applications. To implement the ABAC model, policy management, and device resource management, three smart contracts are designed separately. | Demonstrates high throughput even in environments with a large volume of requests. Maintains the coherence of data by achieving consensus in a distributed system. |
[93] | Suggests a blockchain-based IoT authorization framework where blockchain operates as the decentralized access manager. | Enhances users’ privacy through separating blockchain as public and private. Provides transparency since the current user accessing a resource is visible to all others.Local blockchain databases enable faster processing. |
[94] | Proposes a decentralized framework, ControlChain, that utilizes blockchain technology to manage access permissions in IoT. It allocates attributes and integrates them with access control procedures for securely establishing relationships among users, devices, and groups. | Handles unresolved issues in FairAccess and traditional architectures by developing a distributed and easily observable authorization process. |
[95] | Presents an attribute and smart contracts-based access control model. Leverages blockchain and edge computing technology | Lesser energy consumption than the traditional PoW unit. Faster consensus convergence and constant time of the policy addition and judgment process. |
[96] | Proposes a blockchain-based framework having two phases: adaptive network sharding scheme and multidimensional subjective logic. The first part is based on the network distance, node credibility, and access frequency, whereas the second one replicates the heterogeneity among the edge nodes. | Minimizes storage pressure of the nodes and enhances scalability. Ensures trust and cooperation among the edge nodes. |
[97] | Introduces an access control model integrating smart contracts and GTRBAC scheme. | The cost of access control operations rises linearly with proportion to the policy constraints volume. |
[98] | Combines blockchain with ciphertext–policy attribute-based encryption technique, especially for healthcare systems. | Lessens the complexity of monitoring remote patients. Reduces complexity of the resource-intensive authentication and blockchain communication. |
[99] | Utilizes roles and hyper-ledger blockchain strategies. | Chain-code computation overhead and time overhead notably drops. |
[100] | Introduces reputation value as an attributes in an ABAC scheme and integrates it with the blockchain network. In addition, stores resources of IoT in the Inter-Planetary File System (IPFS). | Refined attributes result in minimizing the difficulty of access control management. Provides adaptive access control with high system throughput and low time delay. |
[101] | Uses hyper-ledger blockchain technology for transferring sensitive records in the healthcare systems. Devises modified key policy attribute-based encryption technique. | Allows secure electronic health record transfer between professionals with protecting patients’ privacy and reduces the likelihood of mistakes. |
[102] | Integrates blockchain to expand the ABAC scheme in the IoT-based medical systems. Utilizes mobile agents for mutual and anonymous authentication process. | Efficient in regards of communication, computation, and storage costs. |
[103] | Leverages the Ethereum blockchain for the interaction among the cars in the decentralized IoV system. | Ensures secure financial transactions and safe interaction between the autonomous cars. |
Work | Methodology | Key Findings |
---|---|---|
[126] | RBAC + ABAC | Complexity reduction in security policies Enables the precise specification of system details, keeping the volume of rules or roles unchanged in the policies. |
[127] | ABAC + RBAC + OrBAC | Enables optimal authorization decisions based on adaptive rules and entities. Supports decentralized architecture where users gain advantages from various organizations using contractual agreements. Particularly, the model achieves this through the cooperation of access control layers across multiple organizations. |
[128] | Priority + ABAC + RBAC | Resolves the handling inefficiency in large dynamic organizations, where similar resources are requested at a time by multiple users. Assists each user in uniform implementation of policies by accessing resources rights to multiple users through integrating priorities, attributes, and roles. |
[129] | RBAC + ABAC | Contributes to the localization of IoT as well as Satellite-based vehicles. Reduces administrative burdens, increases adaptive behaviors, and improves security. |
[130] | RBAC + ABAC | Combines the advantages of EGRBAC and HABAC model features to deploy hybrid models with similar expressiveness power. The proposed models support not only static attributes but also dynamic attributes that make them more suitable for controlling access to IoT environment. |
[131] | Proximity-based + ABAC | Supports more appropriate policy specifications to control access as well as filter information in Intelligent Transportation System (ITS) and Location-Based Services (LBS). Enables policy definitions and enforcement according to application domain contexts. |
[132] | ABAC + RBAC | Reduces the complexity of RBAC and ABAC schemes for assigning permissions and managing policies. Demonstrates the viability of the proposed model through an example of WeChat. |
[133] | TBAC + ABAC | Allows authorization of multiple static attributes. To enhance security, it takes into account the dynamic trust attributes of users. Specifically, if the behavior of a user causes any change in his trust level, the model adjusts the user’s permissions to the system accordingly. |
[134] | ABAC + RBAC + CapBAC | Notable reduction in the volume of policy specifications. Results in negligible amount of extra overhead compared to other standard CapBAC models. |
Work | Methodology | Key Findings |
---|---|---|
[135] | Introduces a multiple-layer authorization framework incorporating ML and OrBAC techniques. Notably, rather than relying on any specific learning approach, the model varies algorithms based on the hardware resources of the system. But in most of the scenarios, reinforcement learning (RL) and resource-intensive supervised learning (SL) are used considering the diversity and complexity of the IoT environment. | Mitigates a major drawback of RBAC and ABAC schemes, the role explosion problem, by integrating organization notion with comprehensive machine learning approaches. |
[136] | Leverages reinforcement learning and blockchain technology. | Achieves not only distribution of the security policies but also optimization, dynamicity, and self-adjustability of these policies. |
[137] | Proposes an ML-based scheme called PMML for the maintenance of the authorization policies in IoT. In particular, the model comprises of two modules: automated Policy Generalization (PG) and Policy Evaluation (PE). | The PG module enhances policy mining and the PE module ensures high-quality policy rule sets. Consequently, the model becomes qualitatively and quantitatively effective. |
[138] | Introduces EPDE-ML, an ML-based engine for access control permission decisions, specifically using the random forest algorithm. | The decision time tends to be unchanged as the number of policies or entity volume increases, provided that the attribute category is stable. Results in better comprehensive permission decisions while comparing with different methods, such as lightgbm, logistic regression (LR), k-nearest neighbor (KNN), support vector machine (SVM), and decision tree (DT). |
[139] | Determines user access rights to resources by utilizing a feedforward neural network (multilayer perception) and an extreme learning machine (ELM). | Addresses the complexities of role engineering, particularly in the IIoT setups, by leveraging advanced machine learning techniques. |
[140] | Utilizes Adaboost and Support Vector Machine techniques. | Automation of the role assignment process. |
[141] | Includes hashing and signature to the classic context policy attribute-based encryption technique. Leverages federated learning approach to ensure a secure data access for the IoMT. | Protects the privacy, confidentiality, and integrity of healthcare documents hosted on a cloud server. |
Work | Methodology | Key Findings |
---|---|---|
[142] | Introduces DLBAC, which eliminates attribute or role engineering required in typical access control models.Generates a decision engine to extract users and resources metadata, as well as a trained neural network to transform these metadata to make access control outcomes. | Addresses the lack of transparency issues in prior neural network-based access control systems. Outperforms EPDE-ML [138], meaning that DL-based policy mining techniques show more accuracy in decision making as well as exhibit higher generalization than traditional ML ones. |
[144] | Utilizes social graphs for differentiating authorized and unauthorized users. Leverages a CNN model to allow user-specific authorizations. Integrates a deep RL and a federated learning framework to monitor access control limits. | Experimental evaluation demonstrates that the model ensures effective preservation of patients’ privacy and high integrity of medical data. Achieves 95% precision, recall, and f1-score, along with 98% accuracy when the number of users increases. |
[145] | Proposes an FDL and attribute-based access control model called SACM. To analyze the social graphs and unveil the correlation between users’ social characteristics and trust levels, graph convolutional networks are designed. | Results in high privacy and data integrity in IoT healthcare systems. |
[146] | Leverages blockchain and federated learning technologies to enhance both security and privacy measures. | Enhances the robustness and resilience of the system since the framework facilitates decentralized data management through the integration of DL and blockchain. Reduces latency and increases generalizability for various smart healthcare applications. |
[147] | Combines identity-based encryption with deep learning methodologies for not only controlling access but also blocking harmful data packets in smart vehicular systems. | The system exhibits 99.72% accuracy in detecting malicious packets. |
[148] | Employs deep reinforcement learning techniques for edge computing devices within an IoT framework. | Dynamically and flexibly assigns resources for specific services. Demonstrates viability as well as more efficient use of resources under constrained conditions. |
[149] | Presents DLCAB, a merged model of deep learning and blockchain. On the one hand, the model assigns permission to resources by integrating the deep learning model coupled with prioritization rules. On the other hand, it uses blockchain to administer access control policies and facilitate data retrieval processes. | DLBAC keeps consistent in processing time even with an excessive number of requests. Offers not only automatic access control but also improved security through blocking data breaches. |
[150] | Introduces a deep convolutional network for optimizing authorization in energy harvesting IoT devices. Specifically, an LSTM is designed for predicting energy level at these devices. | The model improves system efficiency through a convenient training strategy and an appropriate reward technique. |
[151] | Devises a model deployed on the Hyperledger fabric private blockchain, which utilizes smart contracts to define ABAC policies and an ANN model to create a dynamic and robust access control system. | DL enables the system to make decisions intelligently and adaptively, thus detecting and segregating harmful anomalies accurately with blockage of unauthorized access from malicious devices. It automates the access control policies with the help of the Hyperledger fabric blockchain. |
[152] | Presents RPBAC, employing risk prediction to dynamically allocate access privileges to a node. Additionally, it introduces extended GAN (WCGAN) within the risk prediction component, utilizing an LSTM as generator and a CNN as discriminator to address the challenge of insufficient training datasets. | The proposed WCGAN converges faster than traditional GAN. Improves the performance of the NN while using WCGAN-generated datasets. RPBAC achieves significantly higher (87%) efficiency compared to RBAC (72%) and ABAC (75%), although it takes slightly more time. |
[153] | Develops a reinforcement learning-based multi-access control approach, leveraging a two-tier LSTM network where one layer predicts battery status followed by another layer that defines access control strategies. | The proposed deep LSTM network minimizes the aggregated battery prediction loss and maximizes long-term discounted sum rate of partial users. |
[154] | Introduces an automated transformer-based deep learning approach to generate access control details from a collection of user narratives outlining the software product’s functionalities. | Enhances accuracy and consistency in policy generation, hence minimizing the risk of overlooking critical access controls, resulting in secure software systems. |
Work | Methodology | Key Findings |
---|---|---|
[155] | Proposes GCP-IoTAC, which includes ABAC enhancements to enable more precise access regulation within GCP and its IoT platform.Particularly, the authors employ dynamic roles, attribute-oriented, and role-oriented approaches while implementing attribute-based extensions. | Experimental results disclose a role-centric strategy offer most suitable for detailed access control within GCP. |
[156] | Develops a historical data-dependent capability-based system (HCAP) to necessitate access control policy constraints. | Prevents replay attacks and guarantees resiliency to untrustworthy user actions. |
[159] | Presents an adaptive policy-driven system named DynPolAC deploying an access control engine with a new language for processing and updating access control policies. | Shows faster responses and more sensibility than eXtensible Access Control Markup Language (XACML)-based methods. Consequently, it reduces service interruptions. |
[160] | Employs a hybrid method integrating the OSGi User Admin service with XACML. | Offers consistent and resilient authorization that minimizes vulnerabilities typically associated with diverse IoT devices. |
[161] | Introduces an UMA-based unified access control in a hybrid setup of IoT devices and intelligent agents. | Provides flexibility to regulate access control policies regardless of the individual characteristics of different entities. As a result, managing various permissions and roles during the decision-making process for negotiating agents becomes more straightforward. |
[162] | Proposes a task and workflow-based framework extending the RBAC scheme called AW-TRBAC. | The dynamic access privilege assignments, SoD, and administration make AW-TRBAC not only expandable but also manageable to crucial risks in web applications while handling highly complicated requests.Imposes policies on data storage by generating task instances with designated events and actions to address the risk of inadequate logging and monitoring. |
[163] | Leverages the concept of trust policies to design a novel authorization technique. | Provides both fine-grained and simplified access control management through centralized specification and enforcement of policies across diverse IoT devices and applications. |
IoT Application Domains | Access Control Models | Ref. |
---|---|---|
Smart Home | RBAC, RBAC, CapBAC, ProBAC, HyBAC (RBAC+ABAC), HyBAC (RBAC+ABAC+CapBAC), others | [43,44,69,108,130,134,160] |
Healthcare | RBAC, ABAC, ABAC, ABAC, ABAC, CapBAC, BC-based, BC-based, ProBAC, Risk-based, T&ST-based, HyBAC (ABAC+RBAC+Priority), DL-based, DL-based, DL-based, BC-based, ABAC, BC-based, BC-based, BC-based, ML-based | [46,47,51,53,57,59,65,78,80,97,98,101,102,109,121,125,128,141,144,145,146] |
Industry | RABC, ABAC, ML-based, BC-based | [45,56,99,139] |
Intelligent Transportation System | ABAC, ABAC, HyBAC (RBAC+ABAC), HyBAC (ABAC+Proximity), DL-based, DL-based, BC-based | [54,55,103,129,131,147,152] |
Smart city | BC-based, others | [88,163] |
Agriculture | ABAC | [60] |
Generalized | Almost all types of models | [17,41,42,50,52,58,61,62,63,64,66,67,68,72,73,74,75,76,77,79,81,82,83,84,85,86,87,89,90,91,92,93,94,95,96,100,104,105,106,107,110,111,113,114,115,116,117,118,120,122,123,124,126,127,132,133,135,136,137,138,148,150,151,153,155,156,159,161,164,164] |
Requirement | Access Control Models | ||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
RBAC | ABAC | CapBAC | UCON | OrBAC | TBAC | BC-Based | ProBAC | ReBAC | Risk-Based | T&ST-Based | HyBAC | ML-Based | DL-Based | Others | |
Granularity | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ |
Context-Awareness | ✕ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Dynamicity | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ |
Interoperability | ✕ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ |
Delegation | ✕ | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✕ | ✕ | ✓ | ✓ | ✓ | ✕ |
Automatic Revocation | ✕ | ✕ | ✓ | ✕ | ✕ | ✕ | ✓ | ✕ | ✓ | ✕ | ✕ | ✓ | ✓ | ✓ | ✕ |
Scalability | ✕ | ✓ | ✓ | ✕ | ✕ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ |
Data trust | ✕ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ |
Continual control | ✕ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ |
Security | ✓ | ✓ | ✓ | ✕ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✕ |
Integration Support | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
User-driven | ✓ | ✕ | ✓ | ✓ | ✕ | ✓ | ✓ | ✕ | ✓ | ✕ | ✕ | ✓ | ✓ | ✓ | ✕ |
Distributed Nature | ✕ | ✕ | ✓ | ✕ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ |
Ease of use | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✕ |
Availability | ✕ | ✕ | ✕ | ✓ | ✕ | ✓ | ✓ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✕ |
Efficiency | ✕ | ✓ | ✕ | ✕ | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✕ | ✓ | ✓ | ✓ | ✕ |
Flexibility | ✕ | ✓ | ✕ | ✕ | ✕ | ✓ | ✕ | ✕ | ✓ | ✕ | ✕ | ✓ | ✓ | ✓ | ✕ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ahsan, M.S.; Pathan, A.-S.K. A Comprehensive Survey on the Requirements, Applications, and Future Challenges for Access Control Models in IoT: The State of the Art. IoT 2025, 6, 9. https://doi.org/10.3390/iot6010009
Ahsan MS, Pathan A-SK. A Comprehensive Survey on the Requirements, Applications, and Future Challenges for Access Control Models in IoT: The State of the Art. IoT. 2025; 6(1):9. https://doi.org/10.3390/iot6010009
Chicago/Turabian StyleAhsan, Mohammad Shamim, and Al-Sakib Khan Pathan. 2025. "A Comprehensive Survey on the Requirements, Applications, and Future Challenges for Access Control Models in IoT: The State of the Art" IoT 6, no. 1: 9. https://doi.org/10.3390/iot6010009
APA StyleAhsan, M. S., & Pathan, A.-S. K. (2025). A Comprehensive Survey on the Requirements, Applications, and Future Challenges for Access Control Models in IoT: The State of the Art. IoT, 6(1), 9. https://doi.org/10.3390/iot6010009